PinnedCristian SouzaInstalando e utilizando o Cuckoo SandboxAprenda a instalar e utilizar uma das principais soluções para análise de malware.Jan 24, 20231Jan 24, 20231
Cristian SouzaHow I passed the CISSP examI just received my welcome kit and decided to write this post to share my experience.Sep 16Sep 16
Cristian SouzaLPIC-2 tópico 201: Linux KernelContinuando os nossos estudos para a certificação LPIC-2, neste artigo iremos abordar o Linux Kernel.Apr 8, 2023Apr 8, 2023
Cristian SouzaLPIC-2 tópico 200: Planejamento de capacidadeDando início à série de artigos sobre a prova LPIC-2: Linux Engineer, vamos começar entendendo como a prova é estruturada. Após isso…Apr 6, 2023Apr 6, 2023
Cristian SouzaConstruindo a sua plataforma de threat intelligence com o OpenCTIO OpenCTI é uma plataforma open-source para inteligência de ameaças. Seu objetivo é auxiliar profissionais e organizações no…Apr 3, 2023Apr 3, 2023
Cristian SouzaInstalling OpenBSD 6.7 with disk encryption (+ FVWM ricing)It is time to use the most secure operating system.May 19, 20201May 19, 20201
Cristian SouzaSubmitting your first patch to the Linux kernelLinux kernel development is done by mailing lists. You have just improved a piece of code or documentation. What now? In this post, I will…Apr 29, 2020Apr 29, 2020
Cristian SouzaCVE-2019–7634: My first CVEIn this post, I will provide details about my first CVE. The vulnerability was discovered when I was on vacation and needed to update a…Apr 28, 2020Apr 28, 2020
Cristian SouzaHello, World!Hello, everybody. I am Cristian. After a long time searching for the best blogging platform, I decided to start writing on Medium. This is…Apr 27, 2020Apr 27, 2020